会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明授权
    • Content modification in served code
    • 服务代码中的内容修改
    • US09477836B1
    • 2016-10-25
    • US14259869
    • 2014-04-23
    • Shape Security Inc.
    • Shishir Krovvidi RamamShuman GhosemajumderMarc R. Hansen
    • G06F21/00G06F21/56
    • G06F21/6263G06F2221/031H04L63/0245H04L63/0281H04L63/0428H04W12/02
    • In some implementations, a computer system for obfuscating text in an electronic document can include an analysis module, a font data repository, a re-coding module, and a data interface. The analysis module is operable to identify strings of text from an electronic document. The font data repository can include one or more character maps that correlate, for each character map in the one or more character maps, a first set of characters with a respective different second set of characters. The re-coding module can generate a re-coded document by re-mapping, using a particular one of the one or more character maps, the identified strings of text into corresponding obfuscated strings of text, and by replacing the identified strings of text with the corresponding obfuscated strings of text from the electronic document. The data interface can transmit the re-coded document to a client computing device.
    • 在一些实现中,用于在电子文档中混淆文本的计算机系统可以包括分析模块,字体数据存储库,重新编码模块和数据接口。 分析模块可操作以从电子文档中识别文本串。 字体数据存储库可以包括一个或多个字符映射,其对于一个或多个字符映射中的每个字符映射关联具有相应不同的第二组字符的第一组字符。 重新编码模块可以通过使用一个或多个字符映射中的特定的一个或多个字符映射将所识别的文本字符串重新映射到相应的混淆的文本串中,并且通过将所标识的文本串替换为 来自电子文档的相应的混淆文本串。 数据接口可以将重新编码的文档发送到客户端计算设备。
    • 52. 发明授权
    • Mitigating scripted attacks using dynamic polymorphism
    • 使用动态多态性减轻脚本攻击
    • US09438625B1
    • 2016-09-06
    • US14481835
    • 2014-09-09
    • SHAPE SECURITY, INC.
    • Siying Yang
    • H04L29/06G06F21/54
    • H04L63/1441G06F21/54H04L63/062H04L63/1491H04L63/168H04L2209/16
    • In an embodiment, a data processing system comprises one or more processors; script analysis logic coupled to the one or more processors and configured to obtain a particular electronic document from a server computer; script injection logic coupled to the one or more processors and configured to insert a set of script code into source code of the electronic document to result in producing a modified electronic document prior to providing the modified electronic document to a client computer; wherein the script code is configured to improve resistance of the client computer to attacks by running upon loading in the client computer and to cause transforming, when running in the client computer, one or more values of one or more elements of the source code of the electronic document into obfuscated values of the one or more elements. As a result, the system and method herein improve resistance of the client computer to attacks.
    • 在一个实施例中,数据处理系统包括一个或多个处理器; 脚本分析逻辑,其耦合到所述一个或多个处理器并且被配置为从服务器计算机获取特定电子文档; 脚本注入逻辑,其耦合到所述一个或多个处理器并且被配置为将一组脚本代码插入到所述电子文档的源代码中,以在将修改的电子文档提供给客户端计算机之前导致产生修改的电子文档; 其中所述脚本代码被配置为通过在所述客户端计算机中加载时运行来改善所述客户端计算机的攻击的阻力,并且当在所述客户端计算机中运行时,使所述脚本代码变为所述源代码的一个或多个元素的一个或多个值 电子文档成为一个或多个元素的混淆值。 结果,这里的系统和方法提高了客户端计算机的攻击阻力。
    • 54. 发明授权
    • Client/server security by an intermediary rendering modified in-memory objects
    • 客户端/服务器的安全性由中间层渲染修改的内存中对象
    • US09270647B2
    • 2016-02-23
    • US14099437
    • 2013-12-06
    • Shape Security, Inc.
    • Justin Call
    • H04L29/06G06F21/00G06F9/455G06F9/44G06F11/36
    • H04L63/04G06F9/45529H04L29/06972H04L63/0281H04L63/1466H04L67/42
    • In an embodiment, a method comprises intercepting, from a server computer, a first set of instructions that define one or more objects and one or more operations that are based, at least in part, on the one or more objects; generating, in memory, one or more data structures that correspond to the one or more objects; performing the one or more operations on the one or more data structures; updating the one or more data structures, in response to performing the one or more operations, to produce one or more updated data structures; rendering a second set of instructions, which when executed by a remote client computer cause the remote client computer to generate the updated data structures in memory on the remote client computer, wherein the second set of instructions are different than the first set of instructions; sending the second set of instructions to the remote client computer.
    • 在一个实施例中,一种方法包括从服务器计算机拦截定义一个或多个对象的第一组指令和至少部分地基于所述一个或多个对象的一个​​或多个操作; 在存储器中产生对应于所述一个或多个对象的一个​​或多个数据结构; 对所述一个或多个数据结构执行所述一个或多个操作; 响应于执行所述一个或多个操作来更新所述一个或多个数据结构以产生一个或多个更新的数据结构; 呈现第二组指令,当由远程客户端计算机执行时,远程客户端计算机在远程客户端计算机上的存储器中生成更新的数据结构,其中第二组指令与第一组指令不同; 将第二组指令发送到远程客户端计算机。